Translate

Monday 30 September 2019

OSCP - Series Introduction



Let's start with a simple introduction.

I'm a cybersecurity aspirant and into this cyberspace for around 2 years and my hacking passion started 6 years ago when I was in college. I'm OSCP certified recently.

The motto of this series is to help newbies and experienced in clearing OSCP and get knowledge in offensive security



Here I'll be publishing different OSCP topics in each series. The code, snippets and important URL's will be shared.


Guys, this series will be mainly focussed on OSCP examination only.

First of all, kindly go through the OSCP syllabus and try to understand what #offsec want you to learn, what #offsec try to teach you.

https://www.offensive-security.com/documentation/penetration-testing-with-kali.pdf



Note:

There are plenty of resources to prepare and practice in OSCP, but the success will depend on choosing the correct resources and sticking to it. Don't get overwhelmed by the notes and resources available online.

OSCP is all about our will.

No comments:

Post a Comment